This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore.

Size: px
Start display at page:

Download "This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore."

Transcription

1 This document is downloaded from DR-NTU, Nanyang Technological University Library, Singapore. Title On multidimensional linear cryptanalysis Author(s) Citation Nguyen, Phuong Ha; Wei, Lei; Wang, Huaxiong; Ling, San Nguyen, P. H., Wei, L., Wang, H., & Ling, S. (2010). On multidimensional linear cryptanalysis. Lecture Notes in Computer Science, 6168, Date 2010 URL Rights 2010 Springer-Verlag Berlin Heidelberg. This is the author created version of a work that has been peer reviewed and accepted for publication by Lecture Notes in Computer Science, Springer-Verlag Berlin Heidelberg. It incorporates referee s comments but changes resulting from the publishing process, such as copyediting, structural formatting, may not be reflected in this document. The published version is available at:

2 On Multidimensional Linear Cryptanalysis Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling Division of Mathematical Sciences, School of Physical and Mathematical Sciences Nanyang Technological University, Singapore {ng0007ha, weil0005, hxwang, Abstract. Matsui s Algorithms 1 and 2 with multiple approximations have been studied over 16 years. In CRYPTO 04, Biryukov et al. proposed a formal framework based on m statistically independent approximations. Started by Hermelin et al. in ACISP 08, a different approach was taken by studying m-dimensional combined approximations from m base approximations. Known as multidimensional linear cryptanalysis, the requirement for statistical independence is relaxed. In this paper we study the multidimensional Alg. 1 of Hermelin et al.. We derive the formula for N, the number of samples required for the attack and we improve the algorithm by reducing time complexity of the distillation phase from 2 m N to 2m2 m + mn, and that of the analysis phase from 2 2m to 3m2 m. We apply the results on 4- and 9-round Serpent and show that Hermelin et al. actually provided a formal model for the hypothesis of Biryukov et al. in practice, and this model is now much more practical with our improvements. 1 Introduction Linear cryptanalysis [12] was formally introduced in 1993 by Matsui, who suggested 2 algorithms to exploit linear approximations of block ciphers. Consider a block cipher E k ( ) with a linear approximation: g = ux vy ck and P r(g = 0) = 1/2 + ɛ, where u, v, and c are the selection patterns for the plaintext, ciphertext and the extended key, respectively, X is the plaintext and Y is ciphertext, K is extended key of secret key k, and ɛ is the bias of linear approximation. Algorithm 1 in [12] is a known-plaintext attack and it requires a pool of sufficiently many random plaintext-ciphertext pairs. If successful, the parity ck can be recovered and N the number of random samples as (X, Y ) pairs needed is proportional to c/ɛ 2, where c is a constant that depends on the success probability. In 1994 Matsui provided the first experimental cryptanalysis of DES [13], using two linear approximations derived from the best 14-round expression. From then researchers started the quest for better attacks by using multiple linear approximations to improve the basic form of Alg. 1 and 2 in [12]. In the same year, Kaliski and Robshaw [11] combined m linear approximations

3 2 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling g 1,..., g m, with biases of ɛ 1,..., ɛ m respectively. The linear approximations are required to have the same selection pattern c for the extended key. N can achieve an m-fold reduction while keeping the same success rate, with N proportional to 1/ m i=1 ɛ2 i. Due to the restriction on the key mask, it recovers at most 1-bit parity c K. Intuitively speaking, asking 1 parity bit from m approximations simultaneously would require much fewer samples than from a single approximation, under the same success rate. In 2004 Biryukov et al. [2] show a statistical framework for using multiple approximations in both Alg 1 and Alg 2. In their generalization to Alg. 1, m statistically independent linear approximation g 1,..., g m are used, with biases of ɛ 1,..., ɛ m respectively. The attack is able to recover at most m parity bits if successful, with N proportional to 1/ m i=1 ɛ2 i. In practice, m linearly dependent masks are used with m > m. It is expected that the performance in this case is strictly better than that of m independent approximations, although no explicit estimation of N was given. They confirmed the reduction in data complexity by using m = 86 approximations for 8-round DES, the 86 approximations only give 10 linearly independent key masks. In 2007, this reduction in N by using multiple approximations is further confirmed by experiments of Collard et al. [7], with m = 64 for 4-round Serpent from 10 linearly independent text masks. Collard et al. also observed that the gain increases 8 times faster with 64 approximations than with 10 approximations. Both [2] and [7] did not analyze why such an advantage is present. Some intuitive guesses were given by Collard et al. [7], referring to linear hulls, error correcting codes, etc. They also noticed that in practice, m and m cannot be too large due to computation limits. Significant reduction in data complexity can be achieved by the methods in [2]. However, in practice, it is generally not easy to verify whether the m approximations are statistically independent. Instead, linear independence is used as a criterion for the m approximations, in both [2] and [7]. In the meantime, it is also helpful to doubt whether there is a better attack if the m approximations are linearly independent in text masks but statistically correlated, as shown by the experimental results in [2] and [7]. Notably, these experiments work with linearly dependent text masks. Hermelin et al. [10] introduced a multidimensional framework, in which Matsui s Alg. 1 is generalized to m-dimensions to exploit correlations between the m approximations, to achieve a higher capacity. Experiments on 4-round Serpent have shown that this method reduces N compared with a similar attack in [7]. In this framework, the requirement for statistical independence of approximations is relieved. Instead, the approximations only need to have linearly independent text masks. This resembles the experiment scenarios in [2] and [7]. In fact, in [10] it is shown clearly that the statistical independence assumption of [2] does not hold. In [10], the formula for N is derived as the amount of data needed to tackle the Z -ary hypothesis testing problem, where Z is the set of key classes. It does not reflect how it depends on the approximations g 1,, g m and it is not

4 On Multidimensional Linear Cryptanalysis 3 efficiently computable. The reduction in N compared with [2] was observed empirically, rather than theoretically. Our first contribution is the provision with proof of a much simpler theoretical formula for the number of samples required, to complement this theoretical framework in [10]. This formula gives us insights on how much can be achieved with multidimensional linear cryptanalysis. We can now easily estimate N given g 1,..., g m, hence the attack complexity. The simplicity of the formula eases cryptanalysis greatly since to compute N with the original formula in [10] (for N key ) requires a lot of computation when m is large. A major obstacle for the method in [10] to be useful is that the number of approximations m is much limited due to complexity bottlenecks in the distillation phase (2 m N) and the analysis phase (2 2m ) of the online stage. This limitation hinders the application of multidimensional Alg. 1 in practice when more approximations have to be used. Our second contribution is that we present a method (Method-A) for the distillation phase to speed up the computation for distributions to 2m2 m + mn, using ideas from [6], and we develop Method-B to the analysis phase which reduces the complexity to 3m2 m. We arrive at an improved algorithm for the multidimensional generalization of Matsui s Alg. 1 in [10], better than previous generalizations to a number of degrees. Most importantly, the algorithm is practical, with strong support from theoretical work in [10]. We show applications to 4- and 9-round Serpent as examples. The paper is organized as follows. Section 2 contains notations and some basic notions. Section 3 is about the statistical model and algorithm in [10]. We show briefly how the distribution of an m-dimensional vectorial Boolean function g can be constructed from m given approximations g 1,..., g m as Boolean functions. Section 4 contains our contributions. After the proof for N, we analyze the algorithm of [10] step-wise, to introduce our improvements, followed by the descriptions for each improvement. Section 5 describes the improved algorithm in detail. Section 6 gives the application results on Serpent and comparisons with previous cryptanalysis results [1] and [4]. In Section 7, we conclude and discuss the implication of our work. 2 Notations and Background We follow the notations used in [10]. Denote the space of m-dimensional binary vectors by V m or V m := GF (2) m. The inner product of 2 vectors a = (a 1,..., a m ), b = (b 1,..., b m ), a, b V m is ab = m i=1 a ib i. The function f : V m V 1 is called a Boolean function and f : V n V m, f = (f 1,..., f m ) is called a vectorial Boolean function, where each f i is a Boolean function for all i = 1,, m. Let X be a random variable (r.v.) in V m. Let p η = P r(x = η), with η V m. Then p = (p 0, p 1,..., p 2m 1) is the probability distribution (p.d) of r.v. X. If we associate with a vectorial Boolean function f : V n V m an r.v. Y := f(x), where X is uniformly distributed in V m, then the p.d. of Y is

5 4 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling p(f) := (p 0 (f),..., p 2m 1(f)) where p η (f) = P r(f(x) = η), for all η V m. Two Boolean functions f and g are called statistically independent if their associated r.v. s f(x) and g(y ) are statistically independent, with X, Y uniform in V n. The correlation between a binary r.v. X and 0 is ρ = P r(x = 0) P r(x = 1) = 2ɛ, where ɛ is the bias of the r.v. X. Let g : V m V 1 be a Boolean function. Its correlation with 0 is defined as ρ = 2 m (#{η V m g(η) = 0}) #{η V m g(η) = 1}) = 2P r(g(x) = 0) 1, where X is uniformly distributed in V m. Definition 1. Let p = (p 0,..., p M ) and q = (q 0,..., q M ) be two p.d. s. Then their (mutual) capacity is C(p q) = M (p η q η ) 2 η=0 q η. (1) Definition 2. The relative entropy or the Kullback-Leibler (KL) distance between two distributions p = (p 0,..., p M ) and q = (q 0,..., q M ) is defined as D(q p) = M η=0 q η log q η p η. In [6], Collard et al. presented the following theorems concerning circulant matrices. Theorem 1. A circulant S of level k and type (m, n, o,..., r) is diagonalizable by the unitary matrix F = F m F n F o F r S = F diag(λ)f, where λ is the vector of eigenvalues of S, the symbol is the Kronecker product and F n is the Fourier matrix of size n n defined by: F n (i, j) = 1 n ω ij, (0 i, j n 1) with ω = e 2π 1 n. Theorem 2. The eigenvalues vector λ of a circulant matrix S of level k and type (m, n, o,..., r) can be computed with the following matrix-vector product: λ = FS(:, 1) mno... r where S(:, 1) means we take the first column of S.

6 On Multidimensional Linear Cryptanalysis 5 We recall important results on the Fast Fourier Transform [8], Fast Walsh- Hadamard Transform [14] and Parseval s theorem. Given an M-dimensional vector E = (E 1,..., E M ) and a matrix F M M, we have M-dimensional vector D = FE T, where E T is the transpose of E and F is a Hadamard matrix if F(i, j) = ( 1) ij, for all i, j = 0,, M 1. If matrix F is either Fourier or Hadamard, vector D can be computed with complexity O(M log M) instead of O(M 2 ) by Fast Fourier Transform or Fast Walsh-Hadamard Transform, respectively. We recall basic facts due to Parseval: Let f : V m R where R is the real field, and a V m. We define f 1 (a) = b V m ( 1) ab f(b), A = a V m f 2 (a) and A 1 = a V m f 2 1 (a). Then 2 m A = A 1 or 2 m ( f 2 (a)) = f1 2 (a). (2) a V m a V m 3 Statistical Model and Algorithm of Hermelin et al. 3.1 Constructing Multidimensional Probability Distribution Let f : V l V n be a vectorial Boolean function and binary vectors w i V n, u i V l, i = 1,..., m be selection patterns such that pairs of input and output masks (u i, w i ) are linearly independent. Define the functions g i as g i (η) = w i f(η) u i η, η V l, i = 1,, m and g i has correlation ρ i, i = 1,, m. Then ρ 1,..., ρ m are called the basecorrelations, and g 1,..., g m are the base approximations of f. Let g = (g 1,..., g m ) be an m-dimensional vectorial Boolean function, and matrices W = (w 1,..., w m ) and U = (u 1,..., u m ) contain the output and input masks for each of the g i, then we find the p.d. p = (p 0,..., p 2m 1) of g(η) = W f(η) Uη. Lemma 1. [10] Let g = (g 1,..., g m ) : V l V m be a vectorial Boolean function and p = (p 0,..., p 2 m 1) its p.d. Then 2 l p η = 2 m ( 1) a(g(b) η). b V l Define a V m ρ(a) = 2 l b V l ( 1) ag(b) = P r(ag(x) = 0) P r(ag(x) = 1), where X is an r.v. uniformly distributed in V l.

7 6 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling Corollary 1. Let g : V n V m be a Boolean function with p.d. p and correlations ρ(a) of the combined approximations ag, for all a V m. Then for η V m, p η = 2 m ( 1) aη ρ(a). (3) a V m 3.2 Multidimensional Generalization of Matsui s Alg. 1 We describe the core idea of the multidimensional algorithm 1 in [10]. Let there be m linear approximations g i := u i X v i Y c i K, (i = 1,, m). Their corresponding correlations are ρ i := 2P r(u i X v i Y c i K = 0) 1 where the masks c i for the extended key K are linearly independent. In addition, the pairs of input and output masks (u i, v i ) are linearly independent. Define g := (g 1,..., g m ) with p.d. p, and h := (h 1,..., h m ), where h i = u i X v i Y. We call h an experimental function, as we use two of its probability distributions, namely, the theoretical p.d. q and the empirical p.d. ˆq. In the attack, q is approximated by ˆq, which is computed from N samples. Let w i = c i K, i = 1,, m be the parity bits of the extended key K. As the c i s are linearly independent, w = (w 1,..., w m ) defines a key class of K. Thus we have g = h w. Hence, the p.d. q of experimental function h is a permutation of p. Since {c i } are linearly independent, with the 2 m possible parity vectors w, the key space K can be classified into 2 m classes. Let w be the correct key class, as p w is the permutation of p corresponding to w, we have q = p w. By [3], given w, the relationship between p w and p is p w η = ( 1) a(η w) ρ(a) = p η w, η V m. (4) a V m The KL distance is then used to determine the correct key class w, by constructing a hypothesis testing problem of finding the closest distribution p w with ˆq among the 2 m possibilities of w. In [10] the following theorem is described. Theorem 3. Let us have an Z -ary hypothesis problem, with Z hypotheses H w stating that the data originates from p w, where w Z corresponds to the key. The hypothesis for which the Kullblack-Leibler distance D(ˆq p w ) is smallest is selected. Given some success probability P sc, the lower bound N for the amount of data required to give the smallest value of the statistic when the correct key is used, is given by 4 log N 2 Z min w 0 C(p 0, p w ). (5) Now we analyze the multidimensional algorithm 1 step by step.

8 On Multidimensional Linear Cryptanalysis 7 Algorithm of Hermelin et al. [10] Input of offline stage: m linear approximations g i, i = 1,, m with correlation ρ i and p, the p.d. of g. Offline: Compute N based on (5) and p. Input of online stage: N pairs of (X, Y ), with N computed in offline stage. Online: 1 Distillation phase: Compute empirical p.d. ˆq of h using 2 m counters. 2 Analysis phase: Construct matrix T 2m 2 m, with cell T(w, η) = log( ˆqη p ), for all w, η V w m. η Compute D(ˆq p w ), for all w V m, D = Tˆq T = (D(ˆq p 0 ),..., D(ˆq p 2m 1 )). (6) 3 Sorting phase: Sort the list of w with D(ˆq p w ) in ascending order. 4 Searching phase: Choose the correct key class as the first element in the sorted list. Note: in Step 2 the matrix T does not need to be stored. Storing a single row is sufficient. Other rows can be obtained as (4) by permuting this row when it s required for computation. 4 The Improvements 4.1 A Formula for N, the Number of Samples Required Given g = (g 1,..., g m ) and ρ(a), for all a V m, by (5), the capacity of the attack of [10] is min w 0 C(p 0 p w ). Let p = p 0 and q = p w, we derive the following lemma. The proof is given in Appendix A. Lemma 2. C(p q) 2 a V m\{0} ρ 2 (a). Combining with (5) we have the following theorem. Theorem 4. The estimation for N in the attack of [10] with m linear approximations g i, (i = 1,..., m), where the {c i } are linearly independent and (u i, v i ) are linearly independent, is given by m N 2 a V m\{0} ɛ2 (a). (7) With the new formula for N, we can now compare the multidimensional Alg. 1 with previous attacks on their data complexities, as shown in Table 4.1. The last row contains our formula for N. We can see that the framework provided by Hermelin et al. in [10] is able to exploit all the combined approximations systematically, as compared to Biryukov et al. in [2].

9 8 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling N Framework Comments 1/ɛ 2 [12] Matsui 1/ P m i=1 ɛ2 i [11] Kaliski and Robshaw 1/ P m i=1 ɛ2 i [2] Biryukov et al. m/2 P a 0 ɛ2 (a) [10] Hermelin et al. See (7) Table 1. Comparisons of data complexities with different attack frameworks 4.2 Analysis of the Multidimensional Alg. 1 in [10] We analyze the multidimensional Alg. 1 of Hermelin et al. step by step and introduce our improvements. Identifying the Bottleneck Complexity Analysis Offline: An estimation of N can be computed from (5), which is slow to the best of our knowledge, no obvious algorithm is much faster than 3m2 m steps. Online: 1 Distillation Phase: Using 2 m counters to compute ˆq from N samples. The complexity is 2 m N. 2 Analysis Phase: Computing D has a time complexity of O(2 2m ). If we increase m, the number of base approximations g 1,..., g m, we may expect N to decrease [10], but the complexities in the distillation and the analysis phases suffer from exponential increase. The actual number of approximations that can be used is hence limited by the computation resources allowed. It is a trade-off. Improving the Bottleneck To compute the KL distance between a p.d. ˆq and p w, we observe that after expanding D(ˆq p w ) = η V m ˆq η log(ˆq η /p w η ) = η V m ˆq η log ˆq η η V m ˆq η log p w η, the term η V m ˆq η log ˆq η is a constant and hence does not affect the ranking of key classes. We can define D(ˆq p w ) = η V m ˆq η log p w η and use D( ) to rank the key class candidates. The list of w in the sorting phase of the online stage is now sorted by the values of D(ˆq p w ) in descending order. A new matrix T is constructed as T(w, η) = log(p w η ), w, η V m. (8) In Section 4.3 we show that matrix T is a circulant matrix. By Theorem 1 the Fast Fourier Transform algorithm can be applied for fast computation. For T, only the first column ( T(w, 0) = log(p w 0 ) = log(p w ), for all w V m ) needs to be stored. The memory requirement is 2 m. T is used for computing D = Tˆq T. Our Improvements: Offline: We present a formula for N based on p, without using (5). Online:

10 On Multidimensional Linear Cryptanalysis 9 Step 1: We present Method-A to calculate ˆq from N samples given. The complexity is 2m2 m + mn. Step 2: We present Method-B to compute D. The complexity is 3m2 m. 4.3 Fast Computation of Empirical Distribution Method A Method A is for computing the empirical distribution ˆq of the experimental function h = (h 1,..., h m ) from N samples (X, Y). First, the correlations of the combined linear approximations bh, for all b V m, ˆγ(b) = P r(bh(x, Y) = 0) P r(bh(x, Y) = 1), are calculated. Then the p.d. ˆq is computed from ˆγ(b) by (3). We show how to compute ˆγ(b), for all b = (b 1,..., b m ) V m from N samples: m N j=1 ˆγ(b) = ˆγ( b i h i ) = ( 1)L m i=1 bihi(xj,yj) N i=1 = L m ( 1) T i=1 biai a N = ( 1) ba T a N, a V m a V m where a = (a 1,..., a m ) and T a = #{(X j, Y j ), j = 1,..., N : h i (X j, Y j ) = a i }. Let S 2m 2 m be the matrix defined by S(b, a) = ( 1) ba, and let E = ( T0 N,..., T 2 m 1 N ), and ˆγ = (ˆγ 0,..., ˆγ 2 m 1), then ˆγ(b) = S(b, a)e a, b V m, or ˆγ = SE T. a V m Since S is a Hadamard matrix, we can apply the Fast Walsh-Hadamard Transform algorithm for computing ˆγ(b) for all b V m with complexity m2 m, and the storage is O(2 m ). The complexity for computing the counter vector T = (T 1,..., T 2 m) is mn, by evaluating the m base approximations against each of the N samples. Construct the vector R = (R 0,..., R 2m 1) with R b = 2 mˆγ(b), for all b V m. From (3) we have ˆq η = b V m ( 1) ηb R b, η V m, or ˆq = SR T. The Fast Hadamard Transform is used again to compute ˆq. Hence, the total complexity is mn + 2m2 m for computing ˆq from N samples. To Summarize Method A Step 1: Construct the vector E from N samples (X, Y ). Step 2: Compute ˆγ = SE T, then construct the vector R. Step 3: Compute ˆq = SR T.

11 10 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling 4.4 Fast Computation of Kullback-Leibler Distance Method B Method-B is used to compute the vector D in (6) with modified matrix T in (8) based on the idea of circulant matrix in [7]. The proof of the following theorem can be found in Appendix B. Theorem 5. The matrix T is level-m circulant with type (2, 2,..., 2). }{{} m-times Method-B : From Theorems 1, 2, and 5 we have T = F diag(λ)f, (F F = I), (9) λ = F T(:, 1) 2 m, (10) and D = ( D(ˆq p 0 ),..., D(ˆq p 2m 1 )) = Tˆq = (F (diag(λ)(fˆq))). Applying the Fast Fourier Transform three times for F, diag(λ), and F we get all the values D(ˆq p w ), for all w V m. The complexity is 3m2 m. 5 Efficiency of the Improved Algorithm The improved algorithm works as follows: Input of offline stage: m linear approximations g 1,..., g m and p.d. p and ρ(a) of g, for all a V m. Offline stage: Step 1: Compute N by (7). Step 2: Compute the eigenvalue vector λ of matrix T based on (10) and p. Input of online stage : N samples (X, Y ). Online stage : Step 1 Distillation: Compute empirical p.d. ˆq of h from N by Method-A. Step 2 Analysis: From λ and ˆq, compute vector D by Method-B. Step 3 Sorting: Sort the key classes w with D(ˆq p w ) in descending order. Step 4 Searching: Choose the correct key class as the first element in the sorted list. The improved results are presented in Table 2 to compare with previous results on the complexities of the distillation phase and the analysis phase, following [10]. In practise mn is always larger than 2m2 m, and we estimate O(2m2 m + mn) = O(mN). Following the definitions of N s.i. and N plain in [10], N < N s.i. < N plain, m < m (also see Table 4.1), we have significant improvement in the time complexities for the distillation phase and the analysis phase. In addition, we have proved that the multidimensional algorithm 1 requires fewer samples than Biryukov et al.[2]. The same result was observed in [10] with only empirical evidence.

12 On Multidimensional Linear Cryptanalysis 11 Distillation Phase Analysis Phase Plain Biryukov Hermelin Method-A Plain Biryukov Hermelin Method-B Data O(N plain ) O(N s.i) O(N) O(N) Time O(mN plain ) O(m N s.i) O(2 m N) O(mN) O(m2 m ) O(m 2 m ) O(2 2m ) O(m2 m ) Mem O(m) O(m ) O(2 m ) O(2 m ) O(2 m ) O(2 m ) O(2 m ) O(2 m ) Table 2. Complexity comparison between different algorithms 6 Application to Cryptanalysis In this section we apply the improved algorithm to reduced-round Serpent and derive the attack complexities. We derive attack scenarios by using 4-round and 9-round linear characteristics used in [10] and [4] to show that the improvement made in this paper can improve previous cryptanalysis by many orders of magnitude. 6.1 Application to the 4-round Serpent Scenario In [7] 64 approximations were used to obtain 10 parity bits of 4-round Serpent, from S 4 to S 7. The approximations are modified from the first 4 rounds of the 6-round linear characteristic of [4], with the details described in [5]. As shown in [10], these approximations used are not linearly independent in text masks and key masks. There are 8 of them with correlation in magnitude of 2 11 and 56 of This gives an overall capacity of 4 63 i=0 ɛ i = hence estimation of 4m/4 m i=1 ɛ2 i = for N. By selecting a basis of 10 approximations L 0,..., L 9 from the 64, where L i is u i X w 0 Y c i K = 0, Hermelin et al. [10] studied all the approximations generated as in span{l 0,..., L 9 }. Of the 1023 combinations, 8, 64 and 128 are with non-negligible correlation in magnitude of 2 11, 2 12 and 2 13, respectively. Lemma 2 gives capacity C(p q) of at least 2 a 0 ρ2 (a) = 2 ( ) = 2 16 and hence the estimation for N is 4m/C(p q) = , in perfect correspondence to the experimental results in [10]. With Method-A and Method-B, we can set m = 16, yielding an attack with better complexity than the multidimensional Alg. 1 of [10] with m = 10. The approximations L 0,..., L 9 are derived from the same linear characteristic with input masks u 0,..., u 9 and the same output mask w 0. We obtain 6 additional ciphertext masks w 1,..., w 6 and use the following 16 approximations as base approximations: (u 0, w 0 ),..., (u 9, w 0 ), (u 1, w 1 ),..., (u 1, w 6 ). An exhaustive check of all combined correlations shows that 32, 384, 1664, 3072 and 2048 of the combined approximations have correlation in magnitude of 2 11, 2 12, 2 13, 2 14 and 2 15 respectively. This gives a capacity of , hence we estimate N 4m/C(p q) = We tabulate the comparisons in Table 3. From the table we can conclude that it is clearly advantageous to be able to have a larger m, i.e., when using m = 16 instead of m = 10, in the case of Serpent. A larger m

13 12 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling in this case makes it possible to have a larger number of non-negligible approximations, hence larger capacity, which implies reduced data complexity thus the overall time complexity. Setting m = 16 improves the cryptanalysis due to the fact that the number of non-negligible approximations in Serpent is exponential in m. It may appear that the attack is slower with a larger m. However, in fact, it is the reduction in data complexity N that dominates the time complexity, so we obtain a faster attack. Essentially, this is a trade-off and it is always meaningful to find an appropriate m for a block cipher to produce optimal attack complexity. However, by our experiments, in the case of DES, the number of high probability approximations is much fewer than that of Serpent, so larger values of m do not give better results than fewer approximations. We believe that SPN block ciphers with small S-boxes are more likely to be vulnerable to our attack. m C(p q) N Distillation Phase Analysis Phase Memory Hermelin et al. [10] This paper Hermelin et al. [10] This paper Table 3. Attack complexities on 4-round Serpent 6.2 Multidimensional Linear Cryptanalysis of 9-round Serpent We take the 9-round linear characteristic of [4], where the details are described in [5]. This linear characteristic starts from S 3 and ends after the next S 3, with correlation The first round has 11 active S-boxes, which results in a correlation of 2 11 and the remaining 8 rounds with correlation By modification to the input masks, there is a total of masks, with the magnitude of first round correlation from 2 11 to By picking 44 independent base input masks, we can expect to have around out of the 2 44 combined approximations giving non-negligible correlations. We can exploit the huge number of approximations by a 44-dimensional attack, with capacity 11 ( ) 11 C(p q) = 2 [ 2 i 8 11 i ((2 1 ) i (2 2 ) 11 i ) 2 ] (2 38 ) 2 = 2 75 i i=0 which is 2 22 times larger than the capacity 2 98 for the single approximation scenario. Correspondingly the estimation for N is 4m/C(p q) = The time complexity for the distillation phase is 2 88 and the analysis phase is Around 2 44 memory are needed. In [4], this 9-round linear characteristic is used to break a 10-round and an 11-round Serpent with Matsui s Alg. 2 extended with multiple approximations. It requires at least 2 99 known-plaintext which is much higher

14 On Multidimensional Linear Cryptanalysis 13 than our estimation. Moreover, the time complexities presented in [4] did not take into account the distillation phase, which should require no lower than mn which is greater than Hence, it is much higher than our overall time complexity Comparing with extensions of Alg. 2, a disadvantage of Alg. 1 is that an r-round linear characteristic can be used to attack an r-round block cipher. However, it is noted in [7] that optimal application of Algorithm 2 with multiple approximations requires accurate estimation of the biases, which can be unreliable if multiple linear characteristics exist with non-negligible probability under the same text mask. Intuitively, Alg. 1 is likely to give more reliable estimation for theoretical cryptanalysis. 7 Conclusions In this paper, we have presented a new formula for N, in terms of ρ(a) and m, for the Z -ary hypothesis testing problem in the multidimensional generalization of Matsui s Algorithm 1 in [10]. The number of known plaintext needed can now be computed from ρ(a) directly, whereas it is harder to compute min w 0 C(p 0, p w ) in the original formula (5). Method-A and Method-B have been presented to compute the empirical distribution and Kullback-Leibler distance, as improvements to the multidimensional Alg. 1 in [10]. A significant reduction of time complexity in the distillation and analysis phases can be achieved. Breaking these bottlenecks allows many more base approximations to be used. As shown in the case of 4- and 9-round Serpent, the increase in m brings significant reduction on the data complexity and the time complexity. We expect this improved algorithm to outperform previous multiple linear cryptanalysis. We observed that the framework of Hermelin et al. [10], with our improvement, solves the problem of Biryukov et al. [2] that the statistical independence assumption cannot in general be guaranteed in practice, and in fact, does not need to be guaranteed, because there exists a large number of combined approximations with non-negligible correlations. Meanwhile, the series of experiments in [4] and [7] provide excellent examples for this argument. It also implies that, for block cipher designs, bounding the maximum correlation for any single linear characteristic is not sufficent to claim security. Especially for SPN block ciphers with small S-boxes, a single linear trail with multiple active S-boxes in the first or last round can be modified to have many approximations, exponential in the number of active S-boxes of outer rounds. When these approximations are with similar magnitude of correlations, multidimensional linear cryptanalysis as a systematic way to exploit these combined correlations can reduce the attack complexity greatly. It s worthy for designers to have larger security margins or to try to develop specific mechanisms to prevent an attacker from forming an exponential number of valid linear approximations.

15 14 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling Acknowledgements We thank Joo Yeon Cho for providing the linear approximations used in [10]. This reserach is supported by the Singapore National Research Foundation under Research Grant NRF-CRP and the Singapore Ministry of Education under Research Grant T206B2204. The first author is supported by the Singapore International Graduate (SINGA) Scholarship. References 1. Eli Biham, Orr Dunkelman, and Nathan Keller. Linear Cryptanalysis of Reduced Round Serpent. In Mitsuru Matsui, editor, Fast Software Encryption, volume 2355 of Lecture Notes in Computer Science, pages Springer, Alex Biryukov, Christophe De Cannière, and Michaël Quisquater. On Multiple Linear Approximations. In Matthew K. Franklin, editor, CRYPTO, volume 3152 of Lecture Notes in Computer Science, pages Springer, Joo Yeon Cho, Miia Hermelin, and Kaisa Nyberg. A New Technique for Multidimensional Linear Cryptanalysis with Applications On Reduced Round Serpent. In Pil Joong Lee and Jung Hee Cheon, editors, ICISC, volume 5461 of Lecture Notes in Computer Science, pages Springer, Baudoin Collard, François-Xavier Standaert, and Jean-Jacques Quisquater. Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent. In Dingyi Pei, Moti Yung, Dongdai Lin, and Chuankun Wu, editors, Inscrypt, volume 4990 of Lecture Notes in Computer Science, pages Springer, Baudoin Collard, François-Xavier Standaert, and Jean-Jacques Quisquater. Improved and Multiple Linear Cryptanalysis of Reduced Round Serpent - Description of the Linear Approximations, Unpublished manuscript. 6. Baudoin Collard, François-Xavier Standaert, and Jean-Jacques Quisquater. Improving the Time Complexity of Matsui s Linear Cryptanalysis. In Kil-Hyun Nam and Gwangsoo Rhee, editors, ICISC, volume 4817 of Lecture Notes in Computer Science, pages Springer, Baudoin Collard, François-Xavier Standaert, and Jean-Jacques Quisquater. Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent. In Kaisa Nyberg, editor, Fast Software Encryption, volume 5086 of Lecture Notes in Computer Science, pages Springer, Thomas H. Cormen, Clifford Stein, Ronald L. Rivest, and Charles E. Leiserson. Introduction to Algorithms. McGraw-Hill Higher Education, Yvo Desmedt, editor. Advances in Cryptology - CRYPTO 94, 14th Annual International Cryptology Conference, Santa Barbara, California, USA, August 21-25, 1994, Proceedings, volume 839 of Lecture Notes in Computer Science. Springer, Miia Hermelin, Joo Yeon Cho, and Kaisa Nyberg. Multidimensional Linear Cryptanalysis of Reduced Round Serpent. In Yi Mu, Willy Susilo, and Jennifer Seberry, editors, ACISP, volume 5107 of Lecture Notes in Computer Science, pages Springer, Burton S. Kaliski Jr. and Matthew J. B. Robshaw. Linear Cryptanalysis Using Multiple Approximations. In Desmedt [9], pages Mitsuru Matsui. Linear Cryptanalysis Method for DES Cipher. In Tor Helleseth, editor, EUROCRYPT, volume 765 of Lecture Notes in Computer Science, pages Springer, 1993.

16 On Multidimensional Linear Cryptanalysis Mitsuru Matsui. The First Experimental Cryptanalysis of the Data Encryption Standard. In Desmedt [9], pages R. K. Rao Yarlagadda and John E. Hershey. Hadamard Matrix Analysis and Synthesis: with Applications to Communications and Signal/image Processing. Kluwer Academic Publishers, Norwell, MA, USA, Appendix A Proof For Lemma 2 Proof. Let g = (g 1,..., g m ) and given ρ(a), for all a V m, from (2), (3) 2 m ( p 2 η) = ρ 2 (a). We have 2 facts: p 0 = p and p w is a permutation of p. From (1), we replace p 0 and p w by p, q respectively in (5). Define u = max{q η, η V m } = max{p η, η V m }. Then C(p q) = (p η q η )2 1 (p 2 η + qη 2 2p η q η ). q η u η V m η V m We have q η u 1 q η u 1. Since q is a permutation of p: p η = 1 and p 2 η = qη. 2 η V m η V m η V m Hence From (3), so that 1 (p 2 η + qη 2 2p η q η ) = 2 u u ( p 2 q η η) 2 u p η η V m η V m η V m 2 2 m a V m ρ 2 (a) u = 2 2 m a V m ρ 2 (a) u u = max{p η } 2 m ( C(p q) 2 a V m ρ 2 (a) a V m ρ(a) a V m ρ(a) ), 2. 2( 2. η V m p η )

17 16 Phuong Ha Nguyen, Lei Wei, Huaxiong Wang, and San Ling In practice, since ρ(0) = 1 and ρ(a) 1, a 0, we have a V m ρ(a) 1. Hence C(p q) 2 ρ 2 (a). a V m\{0} B Proof For Theorem 5 Proof. The structure of the modified matrix T 2m 2 m is log(p 0 0) log(p 0 1) log(p 0 2 1) m log(p 1 0) log(p 1 0) log(p 1 2 1) m log(p 2m 1 0 ) log(p 2m 1 1 ) log(p 2m 1 2 m 1 ) From the relation between p w ( w 0) and p 0 = p: p w i = ( 1) a(w i) ρ(a) = ( 1) aj ρ(a) = p j, a V m a V m where j = w i. Hence, log(p w i ) = log(p j), j = w i. It means that T (w, i) = T (0, j) = T (0, w i). Divide T into 4 blocks, each with size (2 m 1 2 m 1 ): ( ) T11 T12. T 21 T22 Then for 0 i, j 2 m 1 1: - T 11 (i, j) = T (i, j) = T (0, i j), - T 21 (i, j) = T (i + 2 m 1, j) = T (0, (i + 2 m 1 ) j) = T (0, i j 2 m 1 ), - T 12 (i, j) = T (i, j + 2 m 1 ) = T (0, i (j + 2 m 1 )) = T (0, (i + 2 m 1 ) j), - T 22 (i, j) = T (i+2 m 1, j+2 m 1 ) = T (0, (i+2 m 1 ) (j+2 m 1 )) = T (0, i j). Consequently, T11 = T 22 and T 12 = T 21, hence T is 2-block circulant. We can inductively repeat the same argument to T 11 with m = m 1. Since T 12 = T 11 2 m 1, the structure of T12 is similar to the circulant structure of T11. Hence, the matrix T is level-m circulant with type (2, 2,..., 2). }{{} m-times

Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis

Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis Improving the Algorithm 2 in Multidimensional Linear Cryptanalysis Phuong Ha Nguyen, Hongjun Wu, and Huaxiong Wang Division of Mathematical Sciences, School of Physical and Mathematical Sciences Nanyang

More information

A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent

A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent A New Technique for Multidimensional Linear Cryptanalysis with Applications on Reduced Round Serpent Joo Yeon Cho, Miia Hermelin, and Kaisa Nyberg Helsinki University of Technology, Department of Information

More information

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent

Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent Experiments on the Multiple Linear Cryptanalysis of Reduced Round Serpent B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group Microelectronics Laboratory Catholic University of Louvain - UCL

More information

Linear Cryptanalysis Using Multiple Linear Approximations

Linear Cryptanalysis Using Multiple Linear Approximations Linear Cryptanalysis Using Multiple Linear Approximations Miia HERMELIN a, Kaisa NYBERG b a Finnish Defence Forces b Aalto University School of Science and Nokia Abstract. In this article, the theory of

More information

Linear Cryptanalysis of Reduced-Round PRESENT

Linear Cryptanalysis of Reduced-Round PRESENT Linear Cryptanalysis of Reduced-Round PRESENT Joo Yeon Cho 1 Helsinki University of Technology, Finland 2 Nokia A/S, Denmark joo.cho@tkk.fi Abstract. PRESENT is a hardware-oriented block cipher suitable

More information

Linear Cryptanalysis

Linear Cryptanalysis Linear Cryptanalysis Linear cryptanalysis is a powerful method of cryptanalysis introduced by Matsui in 1993 [11]. It is a known plaintext attack in which the attacker studies the linear approximations

More information

New Results in the Linear Cryptanalysis of DES

New Results in the Linear Cryptanalysis of DES New Results in the Linear Cryptanalysis of DES Igor Semaev Department of Informatics University of Bergen, Norway e-mail: igor@ii.uib.no phone: (+47)55584279 fax: (+47)55584199 May 23, 2014 Abstract Two

More information

Improving the Time Complexity of Matsui s Linear Cryptanalysis

Improving the Time Complexity of Matsui s Linear Cryptanalysis Improving the Time Complexity of Matsui s Linear Cryptanalysis B. Collard, F.-X. Standaert, J.-J. Quisquater UCL Crypto Group, Université Catholique de Louvain Abstract. This paper reports on an improvement

More information

Publication VII Springer Science+Business Media. Reprinted with kind permission from Springer Science and Business Media.

Publication VII Springer Science+Business Media. Reprinted with kind permission from Springer Science and Business Media. Publication VII Miia Hermelin and Kaisa Nyberg. 2010. Dependent linear approximations: The algorithm of Biryukov and others revisited. In: Josef Pieprzyk (editor). Topics in Cryptology. Proceedings of

More information

How Biased Are Linear Biases

How Biased Are Linear Biases How Biased Are Linear Biases Adnan Baysal and Orhun Kara TÜBİTAK BİLGEM UEKAE Gebze, 41470 Kocaeli Turkey. E-mails: {abaysal,orhun}@uekae.tubitak.gov.tr Abstract In this paper we re-visit the Matsui s

More information

Differential Attack on Five Rounds of the SC2000 Block Cipher

Differential Attack on Five Rounds of the SC2000 Block Cipher Differential Attack on Five Rounds of the SC2 Block Cipher Jiqiang Lu Department of Mathematics and Computer Science, Eindhoven University of Technology, 56 MB Eindhoven, The Netherlands lvjiqiang@hotmail.com

More information

Differential-Linear Cryptanalysis of Serpent

Differential-Linear Cryptanalysis of Serpent Differential-Linear Cryptanalysis of Serpent Eli Biham, 1 Orr Dunkelman, 1 Nathan Keller 2 1 Computer Science Department, Technion. Haifa 32000, Israel {biham,orrd}@cs.technion.ac.il 2 Mathematics Department,

More information

On Multiple Linear Approximations

On Multiple Linear Approximations On Multiple Linear Approximations Alex Biryukov, Christophe De Cannière, and Michael Quisquater Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Leuven-Heverlee, Belgium

More information

Hermelin, Miia; Cho, Joo Yeon; Nyberg, Kaisa Multidimensional Linear Cryptanalysis

Hermelin, Miia; Cho, Joo Yeon; Nyberg, Kaisa Multidimensional Linear Cryptanalysis Powered by TCPDF (www.tcpdf.org) This is an electronic reprint of the original article. This reprint may differ from the original in pagination and typographic detail. Hermelin, Miia; Cho, Joo Yeon; Nyberg,

More information

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON

Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Improved Linear (hull) Cryptanalysis of Round-reduced Versions of SIMON Danping Shi 1,2, Lei Hu 1,2, Siwei Sun 1,2, Ling Song 1,2, Kexin Qiao 1,2, Xiaoshuang Ma 1,2 1 State Key Laboratory of Information

More information

Enhancing the Signal to Noise Ratio

Enhancing the Signal to Noise Ratio Enhancing the Signal to Noise Ratio in Differential Cryptanalysis, using Algebra Martin Albrecht, Carlos Cid, Thomas Dullien, Jean-Charles Faugère and Ludovic Perret ESC 2010, Remich, 10.01.2010 Outline

More information

Linear Cryptanalysis Using Multiple Approximations

Linear Cryptanalysis Using Multiple Approximations Linear Cryptanalysis Using Multiple Approximations Burton S. Kaliski Jr. and M.J.B. Robshaw RSA Laboratories 100 Marine Parkway Redwood City, CA 94065, USA Abstract. We present a technique which aids in

More information

Cryptanalysis of SP Networks with Partial Non-Linear Layers

Cryptanalysis of SP Networks with Partial Non-Linear Layers Cryptanalysis of SP Networks with Partial Non-Linear Layers Achiya Bar-On 1, Itai Dinur 2, Orr Dunkelman 3, Nathan Keller 1, Virginie Lallemand 4, and Boaz Tsaban 1 1 Bar-Ilan University, Israel 2 École

More information

Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property

Cryptanalysis of the Full DES and the Full 3DES Using a New Linear Property Cryptanalysis of the ull DES and the ull 3DES Using a New Linear Property Tomer Ashur 1 and Raluca Posteuca 1 imec-cosic, KU Leuven, Leuven, Belgium [tomer.ashur, raluca.posteuca]@esat.kuleuven.be Abstract.

More information

Multidimensional Extension of Matsui s Algorithm 2

Multidimensional Extension of Matsui s Algorithm 2 Multidimensional Extension of Matsui s Algorithm 2 Miia Hermelin 1, Joo Yeon Cho 1, and Kaisa Nyberg 12 1 Helsinki University of Technology 2 Nokia Research Center, Finland Abstract. Matsui s one-dimensional

More information

Improved Linear Cryptanalysis of SMS4 Block Cipher

Improved Linear Cryptanalysis of SMS4 Block Cipher Improved Linear Cryptanalysis of SMS4 Block Cipher Joo Yeon Cho 1 and Kaisa Nyberg 2 1 Nokia, Denmark joo.cho@nokia.com 2 Aalto University and Nokia, Finland kaisa.nyberg@tkk.fi Abstract. SMS4 is a block

More information

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton

Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Improved Impossible Differential Cryptanalysis of Rijndael and Crypton Jung Hee Cheon 1, MunJu Kim 2, Kwangjo Kim 1, Jung-Yeun Lee 1, and SungWoo Kang 3 1 IRIS, Information and Communications University,

More information

Experimenting Linear Cryptanalysis

Experimenting Linear Cryptanalysis Experimenting Linear Cryptanalysis Baudoin Collard, François-Xavier Standaert UCL Crypto Group, Microelectronics Laboratory, Université catholique de Louvain. Place du Levant 3, B-1348, Louvain-la-Neuve,

More information

Chapter 1 - Linear cryptanalysis.

Chapter 1 - Linear cryptanalysis. Chapter 1 - Linear cryptanalysis. James McLaughlin 1 Introduction. Linear cryptanalysis was first introduced by Mitsuru Matsui in [12]. The cryptanalyst attempts to find a linear equation x 1... x i =

More information

Revisiting the Wrong-Key-Randomization Hypothesis

Revisiting the Wrong-Key-Randomization Hypothesis Revisiting the Wrong-Key-Randomization Hypothesis Tomer Ashur, Tim Beyne, and Vincent Rijmen ESAT/COSIC, KU Leuven and iminds, Leuven, Belgium [tomer.ashur,vincent.rijmen] @ esat.kuleuven.be [tim.beyne]

More information

Algebraic Techniques in Differential Cryptanalysis

Algebraic Techniques in Differential Cryptanalysis Algebraic Techniques in Differential Cryptanalysis Martin Albrecht and Carlos Cid Information Security Group, Royal Holloway, University of London FSE 2009, Leuven, 24.02.2009 Martin Albrecht and Carlos

More information

Linear Cryptanalysis of RC5 and RC6

Linear Cryptanalysis of RC5 and RC6 Linear Cryptanalysis of RC5 and RC6 Johan Borst, Bart Preneel, and Joos Vandewalle K.U. Leuven, Dept. Elektrotechniek-ESAT/COSIC Kardinaal Mercierlaan 94, B-3001 Heverlee Belgium Johan.Borst@esat.kuleuven.ac.be

More information

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers

Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Maximum Correlation Analysis of Nonlinear S-boxes in Stream Ciphers Muxiang Zhang 1 and Agnes Chan 2 1 GTE Laboratories Inc., 40 Sylvan Road LA0MS59, Waltham, MA 02451 mzhang@gte.com 2 College of Computer

More information

FFT-Based Key Recovery for the Integral Attack

FFT-Based Key Recovery for the Integral Attack FFT-Based Key Recovery for the Integral Attack Yosuke Todo NTT Secure Platform Laboratories Abstract. The integral attack is one of the most powerful attack against block ciphers. In this paper, we propose

More information

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015

Linear Cryptanalysis. Kaisa Nyberg. Department of Computer Science Aalto University School of Science. S3, Sackville, August 11, 2015 Kaisa Nyberg Department of Computer Science Aalto University School of Science s 2 r t S3, Sackville, August 11, 2015 Outline Linear characteristics and correlations Matsui s algorithms Traditional statistical

More information

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities

Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Links Between Truncated Differential and Multidimensional Linear Properties of Block Ciphers and Underlying Attack Complexities Céline Blondeau and Kaisa Nyberg Department of Information and Computer Science,

More information

Weaknesses in the HAS-V Compression Function

Weaknesses in the HAS-V Compression Function Weaknesses in the HAS-V Compression Function Florian Mendel and Vincent Rijmen Institute for Applied Information Processing and Communications (IAIK), Graz University of Technology, Inffeldgasse 16a, A-8010

More information

Statistical and Linear Independence of Binary Random Variables

Statistical and Linear Independence of Binary Random Variables Statistical and Linear Independence of Binary Random Variables Kaisa Nyberg Department of Computer Science, Aalto University School of Science, Finland kaisa.nyberg@aalto.fi October 10, 2017 Abstract.

More information

Improved Linear Cryptanalysis of SOSEMANUK

Improved Linear Cryptanalysis of SOSEMANUK Improved Linear Cryptanalysis of SOSEMANUK Joo Yeon Cho and Miia Hermelin Helsinki University of Technology, Department of Information and Computer Science, P.O. Box 5400, FI-02015 TKK, Finland {joo.cho,miia.hermelin}@tkk.fi

More information

Improved Analysis of Some Simplified Variants of RC6

Improved Analysis of Some Simplified Variants of RC6 Improved Analysis of Some Simplified Variants of RC6 Scott Contini 1, Ronald L. Rivest 2, M.J.B. Robshaw 1, and Yiqun Lisa Yin 1 1 RSA Laboratories, 2955 Campus Drive San Mateo, CA 94403, USA {scontini,matt,yiqun}@rsa.com

More information

On Correlation Between the Order of S-boxes and the Strength of DES

On Correlation Between the Order of S-boxes and the Strength of DES On Correlation Between the Order of S-boxes and the Strength of DES Mitsuru Matsui Computer & Information Systems Laboratory Mitsubishi Electric Corporation 5-1-1, Ofuna, Kamakura, Kanagawa, 247, Japan

More information

Revisit and Cryptanalysis of a CAST Cipher

Revisit and Cryptanalysis of a CAST Cipher 2017 3rd International Conference on Electronic Information Technology and Intellectualization (ICEITI 2017) ISBN: 978-1-60595-512-4 Revisit and Cryptanalysis of a CAST Cipher Xiao Zhou, Jingwei Li, Xuejia

More information

Linear Approximations for 2-round Trivium

Linear Approximations for 2-round Trivium Linear Approximations for 2-round Trivium Meltem Sönmez Turan 1, Orhun Kara 2 1 Institute of Applied Mathematics, Middle East Technical University Ankara, Turkey msonmez@metu.edu.tr 2 TUBITAK-UEKAE, Gebze,

More information

Statistical and Algebraic Properties of DES

Statistical and Algebraic Properties of DES Statistical and Algebraic Properties of DES Stian Fauskanger 1 and Igor Semaev 2 1 Norwegian Defence Research Establishment (FFI), PB 25, 2027 Kjeller, Norway 2 Department of Informatics, University of

More information

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies

SOBER Cryptanalysis. Daniel Bleichenbacher and Sarvar Patel Bell Laboratories Lucent Technologies SOBER Cryptanalysis Daniel Bleichenbacher and Sarvar Patel {bleichen,sarvar}@lucent.com Bell Laboratories Lucent Technologies Abstract. SOBER is a new stream cipher that has recently been developed by

More information

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song

Siwei Sun, Lei Hu, Peng Wang, Kexin Qiao, Xiaoshuang Ma, Ling Song Automatic Security Evaluation and (Related-key) Differential Characteristic Search: Application to SIMON, PRESENT, LBlock, DES(L) and Other Bit-oriented Block Ciphers Siwei Sun, Lei Hu, Peng Wang, Kexin

More information

Provable Security Against Differential and Linear Cryptanalysis

Provable Security Against Differential and Linear Cryptanalysis Provable Security Against Differential and Linear Cryptanalysis Kaisa Nyberg Aalto University School of Science and Nokia, Finland kaisa.nyberg@aalto.fi Abstract. In this invited talk, a brief survey on

More information

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128

Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Structural Evaluation of AES and Chosen-Key Distinguisher of 9-round AES-128 Pierre-Alain Fouque 1 Jérémy Jean 2 Thomas Peyrin 3 1 Université de Rennes 1, France 2 École Normale Supérieure, France 3 Nanyang

More information

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128

Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-128 Impossible Differential-Linear Cryptanalysis of Reduced-Round CLEFIA-8 Zheng Yuan,,, ian Li, Beijing Electronic Science & Technology Institute, Beijing 7, P.R. China zyuan@tsinghua.edu.cn, sharonlee95@6.com

More information

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock

Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Zero-Correlation Linear Cryptanalysis of Reduced-Round LBlock Hadi Soleimany and Kaisa Nyberg Department of Information and Computer Science, Aalto University School of Science, Finland WCC 2013 1/53 Outline

More information

Type 1.x Generalized Feistel Structures

Type 1.x Generalized Feistel Structures Noname manuscript No. (will be inserted by the editor) Type 1.x Generalized eistel Structures Shingo Yanagihara Tetsu Iwata Received: date / Accepted: date Abstract We formalize the Type 1.x Generalized

More information

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack?

Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? Alexander Rostovtsev alexander. rostovtsev@ibks.ftk.spbstu.ru St. Petersburg State Polytechnic University Virtual isomorphisms of ciphers: is AES secure against differential / linear attack? In [eprint.iacr.org/2009/117]

More information

A Five-Round Algebraic Property of the Advanced Encryption Standard

A Five-Round Algebraic Property of the Advanced Encryption Standard A Five-Round Algebraic Property of the Advanced Encryption Standard Jianyong Huang, Jennifer Seberry and Willy Susilo Centre for Computer and Information Security Research (CCI) School of Computer Science

More information

Provable Security Against Differential and Linear Cryptanalysis

Provable Security Against Differential and Linear Cryptanalysis Provable Security Against Differential and Linear Cryptanalysis Kaisa Nyberg Department of Information and Computer Science Aalto University Introduction CRADIC Linear Hull SPN and Two Strategies Highly

More information

Integral and Multidimensional Linear Distinguishers with Correlation Zero

Integral and Multidimensional Linear Distinguishers with Correlation Zero Integral and Multidimensional Linear Distinguishers with Correlation Zero Andrey Bogdanov 1, regor Leander 2, Kaisa yberg 3, Meiqin Wang 4 1 KU Leuven, ESAT/SCD/COSIC and IBBT, Belgium 2 Technical University

More information

Block Ciphers and Systems of Quadratic Equations

Block Ciphers and Systems of Quadratic Equations Block Ciphers and Systems of Quadratic Equations Alex Biryukov and Christophe De Cannière Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark Arenberg 10, B 3001 Leuven-Heverlee, Belgium

More information

Bit-Pattern Based Integral Attack

Bit-Pattern Based Integral Attack Bit-Pattern Based Integral Attack Muhammad Reza Z aba 1,Håvard Raddum 2,,MattHenricksen 3, and Ed Dawson 1 1 Information Security Institute, Queensland University of Technology, GPO Box 2434, Brisbane,

More information

Subspace Trail Cryptanalysis and its Applications to AES

Subspace Trail Cryptanalysis and its Applications to AES Subspace Trail Cryptanalysis and its Applications to AES Lorenzo Grassi, Christian Rechberger and Sondre Rønjom March, 2017 1 / 28 Introduction In the case of AES, several alternative representations (algebraic

More information

Complementing Feistel Ciphers

Complementing Feistel Ciphers Complementing Feistel Ciphers Alex Biryukov 1 and Ivica Nikolić 2 1 University of Luxembourg 2 Nanyang Technological University, Singapore alex.biryukov@uni.lu inikolic@ntu.edu.sg Abstract. In this paper,

More information

New Combined Attacks on Block Ciphers

New Combined Attacks on Block Ciphers New Combined Attacks on Block Ciphers Eli Biham 1, Orr Dunkelman 1,, and Nathan Keller 2 1 Computer Science Department, Technion, Haifa 32000, Israel {biham, orrd}@cs.technion.ac.il 2 Einstein Institute

More information

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher

Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Related-Key Rectangle Attack on Round-reduced Khudra Block Cipher Xiaoshuang Ma 1,2 Kexin Qiao 1,2 1 State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy

More information

Linear Cryptanalysis of DES with Asymmetries

Linear Cryptanalysis of DES with Asymmetries Linear Cryptanalysis of DES with Asymmetries Andrey Bogdanov and Philip S. Vejre Technical University of Denmark {anbog,psve}@dtu.dk Abstract. Linear cryptanalysis of DES, proposed by Matsui in 1993, has

More information

Linear Cryptanalysis Using Low-bias Linear Approximations

Linear Cryptanalysis Using Low-bias Linear Approximations Linear Cryptanalysis Using Low-bias Linear Approximations Tomer Ashur 1, Daniël Bodden 1, and Orr Dunkelman 2 1 Dept. Electrical Engineering, COSIC-imec, KU Leuven, Belgium [tashur,dbodden]@esat.kuleuven.be

More information

ON DISTINGUISHING ATTACK AGAINST THE REDUCED VERSION OF THE CIPHER NLSV2

ON DISTINGUISHING ATTACK AGAINST THE REDUCED VERSION OF THE CIPHER NLSV2 t m Mathematical Publications DOI: 10.2478/v10127-012-0037-5 Tatra Mt. Math. Publ. 53 (2012), 21 32 ON DISTINGUISHING ATTACK AGAINST THE REDUCED VERSION OF THE CIPHER NLSV2 Michal Braško Jaroslav Boor

More information

Transform Domain Analysis of DES. Guang Gong and Solomon W. Golomb. University of Southern California. Tels and

Transform Domain Analysis of DES. Guang Gong and Solomon W. Golomb. University of Southern California. Tels and Transform Domain Analysis of DES Guang Gong and Solomon W. Golomb Communication Sciences Institute University of Southern California Electrical Engineering-Systems, EEB # 500 Los Angeles, California 90089-2565

More information

Correlation Attack to the Block Cipher RC5. and the Simplied Variants of RC6. 3 Fujitsu Laboratories LTD.

Correlation Attack to the Block Cipher RC5. and the Simplied Variants of RC6. 3 Fujitsu Laboratories LTD. Correlation Attack to the Block Cipher RC5 and the Simplied Variants of RC6 Takeshi Shimoyama 3, Kiyofumi Takeuchi y, Juri Hayakawa y 3 Fujitsu Laboratories LTD. 4-1-1 Kamikodanaka, Nakahara-ku, Kawasaki

More information

Impossible Differential Cryptanalysis of Mini-AES

Impossible Differential Cryptanalysis of Mini-AES Impossible Differential Cryptanalysis of Mini-AES Raphael Chung-Wei Phan ADDRESS: Swinburne Sarawak Institute of Technology, 1 st Floor, State Complex, 93576 Kuching, Sarawak, Malaysia. rphan@swinburne.edu.my

More information

Differential Fault Analysis of Trivium

Differential Fault Analysis of Trivium Differential Fault Analysis of Trivium Michal Hojsík 1,2 and Bohuslav Rudolf 2,3 1 Department of Informatics, University of Bergen, N-5020 Bergen, Norway 2 Department of Algebra, Charles University in

More information

On related-key attacks and KASUMI: the case of A5/3

On related-key attacks and KASUMI: the case of A5/3 On related-key attacks and KASUMI: the case of A5/3 Phuong Ha Nguyen 1, M.J.B. Robshaw 2, Huaxiong Wang 1 1 Nanyang Technological University, Singapore 2 Applied Cryptography Group, Orange Labs, France

More information

Wieringa, Celine; Nyberg, Kaisa Improved Parameter Estimates for Correlation and Capacity Deviates in Linear Cryptanalysis

Wieringa, Celine; Nyberg, Kaisa Improved Parameter Estimates for Correlation and Capacity Deviates in Linear Cryptanalysis Powered by TCPDF (www.tcpdf.org) This is an electronic reprint of the original article. This reprint may differ from the original in pagination and typographic detail. Wieringa, Celine; Nyberg, Kaisa Improved

More information

GENERALIZED NONLINEARITY OF S-BOXES. Sugata Gangopadhyay

GENERALIZED NONLINEARITY OF S-BOXES. Sugata Gangopadhyay Volume X, No. 0X, 0xx, X XX doi:0.3934/amc.xx.xx.xx GENERALIZED NONLINEARITY OF -BOXE ugata Gangopadhyay Department of Computer cience and Engineering, Indian Institute of Technology Roorkee, Roorkee 47667,

More information

Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA

Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Zero-Correlation Linear Cryptanalysis with Fast Fourier Transform and Applications to Camellia and CLEFIA Andrey Bogdanov, Meiqin Wang Technical University of Denmark, Shandong University, China ESC 2013,

More information

Mixed-integer Programming based Differential and Linear Cryptanalysis

Mixed-integer Programming based Differential and Linear Cryptanalysis Mixed-integer Programming based Differential and Linear Cryptanalysis Siwei Sun State Key Laboratory of Information Security, Institute of Information Engineering, Chinese Academy of Sciences Data Assurance

More information

Thesis Research Notes

Thesis Research Notes Thesis Research Notes Week 26-2012 Christopher Wood June 29, 2012 Abstract This week was devoted to reviewing some classical literature on the subject of Boolean functions and their application to cryptography.

More information

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R)

Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Cryptanalysis of Patarin s 2-Round Public Key System with S Boxes (2R) Eli Biham Computer Science Department Technion Israel Institute of Technology Haifa 32000, Israel biham@cs.technion.ac.il http://www.cs.technion.ac.il/~biham/

More information

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants

Integrals go Statistical: Cryptanalysis of Full Skipjack Variants Integrals go Statistical: Cryptanalysis of ull Skipjack Variants Meiqin Wang mqwang@sdu.edu.cn Joint Work with Tingting Cui, Huaifeng Chen, Ling Sun, Long Wen, Andrey Bogdanov Shandong University, China;

More information

Linear and Statistical Independence of Linear Approximations and their Correlations

Linear and Statistical Independence of Linear Approximations and their Correlations Linear and Statistical Independence of Linear Approximations and their Correlations Kaisa Nyberg Aalto University School of Science kaisa.nyberg@aalto.fi Boolean Functions and their Applications Os, Norway,

More information

Success Probability of the Hellman Trade-off

Success Probability of the Hellman Trade-off This is the accepted version of Information Processing Letters 109(7 pp.347-351 (2009. https://doi.org/10.1016/j.ipl.2008.12.002 Abstract Success Probability of the Hellman Trade-off Daegun Ma 1 and Jin

More information

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan

Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Cryptanalysis of a Message Authentication Code due to Cary and Venkatesan Simon R. Blackburn and Kenneth G. Paterson Department of Mathematics Royal Holloway, University of London Egham, Surrey, TW20 0EX,

More information

Another Look at Normal Approximations in Cryptanalysis

Another Look at Normal Approximations in Cryptanalysis Another Look at Normal Approximations in Cryptanalysis Subhabrata Samajder and Palash Sarkar Applied Statistics Unit Indian Statistical Institute 203, B.T.Road, Kolkata, India - 700108. {subhabrata r,palash}@isical.ac.in

More information

Public Key Cryptography

Public Key Cryptography Public Key Cryptography Ali El Kaafarani 1 Mathematical Institute 2 PQShield Ltd. 1 of 44 Outline 1 Public Key Encryption: security notions 2 RSA Encryption Scheme 2 of 44 Course main reference 3 of 44

More information

Towards Provable Security of Substitution-Permutation Encryption Networks

Towards Provable Security of Substitution-Permutation Encryption Networks Towards Provable Security of Substitution-Permutation Encryption Networks Zhi-Guo Chen and Stafford E. Tavares Department of Electrical and Computer Engineering Queen s University at Kingston, Ontario,

More information

On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator

On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator On the Statistically Optimal Divide and Conquer Correlation Attack on the Shrinking Generator Shahram Khazaei, Mahmood Salmasizadeh,JavadMohajeri *Department of Electrical Engineering Sharif University

More information

Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques

Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques Linear Hull Attack on Round-Reduced Simeck with Dynamic Key-guessing Techniques Lingyue Qin 1, Huaifeng Chen 3, Xiaoyun Wang 2,3 1 Department of Computer Science and Technology, Tsinghua University, Beijing

More information

A GENERAL FRAMEWORK FOR GUESS-AND-DETERMINE AND TIME-MEMORY-DATA TRADE-OFF ATTACKS ON STREAM CIPHERS

A GENERAL FRAMEWORK FOR GUESS-AND-DETERMINE AND TIME-MEMORY-DATA TRADE-OFF ATTACKS ON STREAM CIPHERS A GENERAL FRAMEWORK FOR GUESS-AND-DETERMINE AND TIME-MEMORY-DATA TRADE-OFF ATTACKS ON STREAM CIPHERS Guanhan Chew, Khoongming Khoo DSO National Laboratories, 20 Science Park Drive, Singapore 118230 cguanhan,kkhoongm@dso.org.sg

More information

Structural Cryptanalysis of SASAS

Structural Cryptanalysis of SASAS tructural Cryptanalysis of AA Alex Biryukov and Adi hamir Computer cience department The Weizmann Institute Rehovot 76100, Israel. Abstract. In this paper we consider the security of block ciphers which

More information

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and

An average case analysis of a dierential attack. on a class of SP-networks. Distributed Systems Technology Centre, and An average case analysis of a dierential attack on a class of SP-networks Luke O'Connor Distributed Systems Technology Centre, and Information Security Research Center, QUT Brisbane, Australia Abstract

More information

Block Cipher Cryptanalysis: An Overview

Block Cipher Cryptanalysis: An Overview 0/52 Block Cipher Cryptanalysis: An Overview Subhabrata Samajder Indian Statistical Institute, Kolkata 17 th May, 2017 0/52 Outline Iterated Block Cipher 1 Iterated Block Cipher 2 S-Boxes 3 A Basic Substitution

More information

Cryptanalysis of the Stream Cipher DECIM

Cryptanalysis of the Stream Cipher DECIM Cryptanalysis of the Stream Cipher DECIM Hongjun Wu and Bart Preneel Katholieke Universiteit Leuven, ESAT/SCD-COSIC Kasteelpark Arenberg 10, B-3001 Leuven-Heverlee, Belgium {wu.hongjun, bart.preneel}@esat.kuleuven.be

More information

On the Salsa20 Core Function

On the Salsa20 Core Function On the Salsa20 Core Function Julio Cesar Hernandez-Castro, Juan M. E. Tapiador, and Jean-Jacques Quisquater Crypto Group, DICE, Universite Louvain-la-Neuve Place du Levant, 1 B-1348 Louvain-la-Neuve, Belgium

More information

Smart Hill Climbing Finds Better Boolean Functions

Smart Hill Climbing Finds Better Boolean Functions Smart Hill Climbing Finds Better Boolean Functions William Millan, Andrew Clark and Ed Dawson Information Security Research Centre Queensland University of Technology GPO Box 2434, Brisbane, Queensland,

More information

Abstract Differential and linear cryptanalysis, two of the most important techniques in modern block cipher cryptanalysis, still lack a sound, general

Abstract Differential and linear cryptanalysis, two of the most important techniques in modern block cipher cryptanalysis, still lack a sound, general On Probability of Success in Differential and Linear Cryptanalysis Ali Ayd n Selοcuk 1 Network Systems Lab, Department of Computer Science, and Center for Education and Research in Information Assurance

More information

S-box (Substitution box) is a basic component of symmetric

S-box (Substitution box) is a basic component of symmetric JOURNAL OF L A TEX CLASS FILES, VOL., NO., AUGUST 1 Characterizations of the Degraded Boolean Function and Cryptanalysis of the SAFER Family Wentan Yi and Shaozhen Chen Abstract This paper investigates

More information

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers

MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers MILP-Aided Bit-Based Division Property for Primitives with Non-Bit-Permutation Linear Layers Ling Sun 1, Wei Wang 1, Meiqin Wang 1,2 1 Key Laboratory of Cryptologic Technology and Information Security,

More information

Structural Evaluation by Generalized Integral Property

Structural Evaluation by Generalized Integral Property Structural Evaluation by Generalized Integral Property Yosue Todo NTT Secure Platform Laboratories, Toyo, Japan todo.yosue@lab.ntt.co.jp Abstract. In this paper, we show structural cryptanalyses against

More information

Key Difference Invariant Bias in Block Ciphers

Key Difference Invariant Bias in Block Ciphers Key Difference Invariant Bias in Block Ciphers Andrey Bogdanov, Christina Boura, Vincent Rijmen 2, Meiqin Wang 3, Long Wen 3, Jingyuan Zhao 3 Technical University of Denmark, Denmark 2 KU Leuven ESAT/SCD/COSIC

More information

Cryptanalysis of Achterbahn

Cryptanalysis of Achterbahn Cryptanalysis of Achterbahn Thomas Johansson 1, Willi Meier 2, and Frédéric Muller 3 1 Department of Information Technology, Lund University P.O. Box 118, 221 00 Lund, Sweden thomas@it.lth.se 2 FH Aargau,

More information

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms

A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms A Toolbox for Cryptanalysis: Linear and Affine Equivalence Algorithms Alex Biryukov, Christophe De Cannière, An Braeken, and Bart Preneel Katholieke Universiteit Leuven, Dept. ESAT/SCD-COSIC, Kasteelpark

More information

How Fast can be Algebraic Attacks on Block Ciphers?

How Fast can be Algebraic Attacks on Block Ciphers? How Fast can be Algebraic Attacks on Block Ciphers? Nicolas T. Courtois Axalto mart Cards, 36-38 rue de la Princesse BP 45, 78430 Louveciennes Cedex, France http://www.nicolascourtois.net courtois@minrank.org

More information

Linear and Differential Cryptanalysis of SHA-256

Linear and Differential Cryptanalysis of SHA-256 Journal of the Faculty of Environmental Science and Technology, Okayama University Vol.lO, No.!, pp.l 7, February 2005 Linear and Differential Cryptanalysis of SHA-256 WANG Xiao Dong l, Hirofumi ISHIKAWA

More information

Cube attack in finite fields of higher order

Cube attack in finite fields of higher order Cube attack in finite fields of higher order Andrea Agnesse 1 Marco Pedicini 2 1 Dipartimento di Matematica, Università Roma Tre Largo San Leonardo Murialdo 1, Rome, Italy 2 Istituto per le Applicazioni

More information

Security of Random Feistel Schemes with 5 or more Rounds

Security of Random Feistel Schemes with 5 or more Rounds Security of Random Feistel Schemes with 5 or more Rounds Jacques Patarin Université de Versailles 45 avenue des Etats-Unis 78035 Versailles Cedex - France Abstract. We study cryptographic attacks on random

More information

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000

Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Cryptanalysis of a Public Key Cryptosystem Proposed at ACISP 2000 Amr Youssef 1 and Guang Gong 2 1 Center for Applied Cryptographic Research Department of Combinatorics & Optimization 2 Department of Electrical

More information

Statistical Analysis of chi-square A. Author(s)ISOGAI, Norihisa; MIYAJI, Atsuko; NO

Statistical Analysis of chi-square A. Author(s)ISOGAI, Norihisa; MIYAJI, Atsuko; NO JAIST Reposi https://dspace.j Title Statistical Analysis of chi-square A Author(s)ISOGAI, Norihisa; MIYAJI, Atsuko; NO Citation IEICE TRANSACTIONS on Fundamentals o Electronics, Communications and Comp

More information

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256

Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256 Improved Meet-in-the-Middle Attacks on Reduced-Round Camellia-192/256 Leibo Li 1 and Keting Jia 2 1 Key Laboratory of Cryptologic Technology and Information Security, Ministry of Education, School of Mathematics,

More information